Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2018-20149 First vendor Publication 2018-12-14
Vendor Cve Last vendor Modification 2019-03-04

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Overall CVSS Score 5.4
Base Score 5.4 Environmental Score 5.4
impact SubScore 2.7 Temporal Score 5.4
Exploitabality Sub Score 2.3
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction Required
Scope Changed Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:P/A:N)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

In WordPress before 4.9.9 and 5.x before 5.0.1, when the Apache HTTP Server is used, authors could upload crafted files that bypass intended MIME type restrictions, leading to XSS, as demonstrated by a .jpg file without JPEG data.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20149

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 676
Os 2

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/106220
DEBIAN https://www.debian.org/security/2019/dsa-4401
MISC https://codex.wordpress.org/Version_4.9.9
https://github.com/WordPress/WordPress/commit/246a70bdbfac3bd45ff71c7941deef1...
https://wordpress.org/news/2018/12/wordpress-5-0-1-security-release/
https://wordpress.org/support/wordpress-version/version-5-0-1/
https://wpvulndb.com/vulnerabilities/9175
https://www.zdnet.com/article/wordpress-plugs-bug-that-led-to-google-indexing...
MLIST https://lists.debian.org/debian-lts-announce/2019/02/msg00019.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2024-02-02 01:55:43
  • Multiple Updates
2024-02-01 12:15:19
  • Multiple Updates
2023-09-05 12:53:33
  • Multiple Updates
2023-09-05 01:15:02
  • Multiple Updates
2023-09-02 12:53:00
  • Multiple Updates
2023-09-02 01:15:19
  • Multiple Updates
2023-08-12 12:56:49
  • Multiple Updates
2023-08-12 01:14:36
  • Multiple Updates
2023-08-11 12:50:50
  • Multiple Updates
2023-08-11 01:14:59
  • Multiple Updates
2023-08-06 12:49:20
  • Multiple Updates
2023-08-06 01:14:33
  • Multiple Updates
2023-08-04 12:49:33
  • Multiple Updates
2023-08-04 01:14:39
  • Multiple Updates
2023-07-14 12:49:34
  • Multiple Updates
2023-07-14 01:14:39
  • Multiple Updates
2023-03-29 01:51:01
  • Multiple Updates
2023-03-28 12:14:58
  • Multiple Updates
2022-10-11 12:44:23
  • Multiple Updates
2022-10-11 01:14:38
  • Multiple Updates
2021-05-04 13:13:28
  • Multiple Updates
2021-04-22 02:28:02
  • Multiple Updates
2020-05-23 02:15:05
  • Multiple Updates
2020-05-23 01:12:30
  • Multiple Updates
2019-03-04 17:18:55
  • Multiple Updates
2019-03-02 17:18:56
  • Multiple Updates
2019-03-01 21:19:05
  • Multiple Updates
2019-02-27 21:19:51
  • Multiple Updates
2019-02-26 21:19:37
  • Multiple Updates
2019-01-04 21:20:11
  • Multiple Updates
2018-12-18 17:19:11
  • Multiple Updates
2018-12-17 13:20:25
  • Multiple Updates
2018-12-15 00:19:29
  • First insertion